Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption PoC Remote Automated Solutions Modbus/TCP OPC Server Windows Denial of Service / Remote SCADA
Z-Scada Net 2.0 0-Day DoS/PoC This module causes a Denial of Service in Z-Scada Net 2.0. Windows Denial of Service / Remote SCADA
SpecView SCADA Directory Traversal Exploit SpecView SCADA web server directory traversal Windows Exploits / Remote SCADA
C3-ilex EOScada DoS Remote Denial Of Service in C3-ilex Scada Windows Denial of Service / Remote SCADA
Aktakom oscilloscope Denial of Service Remote Denial Aktakom oscilloscope Windows Denial of Service / Remote SCADA
QuickHMI Server v3 Antelope Denial of Service Remote Denial Of Service in QuickHMI Server Windows Denial of Service / Remote SCADA
LSIS wXP DoS This module exploits a vulnerability in wXP. Windows Exploits / Remote SCADA
BECK IPC GMBH IPC@CHIP Remote DoS Remote Denial Of Service in BECK IPC@CHIP Windows Denial of Service / Remote SCADA
ScadaLTS 1.1 XSS2 ScadaLTS 1.1 XSS Exploits / Remote SCADA
FANUC OlpcPRO Directory Traversal Vulnerability 0-day This module exploits a directory traversal vulnerability in FANUC OlpcPRO Windows Exploits / Remote SCADA
IGSS Arbitrary File Disclosure This module exploits a vulnerability in IGSS. Windows Exploits / Remote SCADA
Delta DIAEnergie Information Disclosure This module exploits a vulnerability in DIAEnergie . Windows Exploits / Remote SCADA
Siemens WinCC Flexible Miniweb.exe DoS Remote Denial Of Service in Siemens WinCC Flexible miniweb.exe server. Windows Denial of Service / Remote SCADA
IntegraXor 8.010010 Stable SCADA Remote Denial of Service 0day Remote Denial Of Service in IntegraXor SCADA
This exploit will leave the service unavailable.
Tested on IntegraXor SCADA version 8.0.1001.0 Build 8.0 Stable on Windows 2008 Server x64
Installation file: Ecava-IGX-SCADA-8.0.1001.0-32bit.msi
Windows Denial of Service / Remote SCADA
Moxa MXview 2.8 Denial of Service Remote attackers can DoS MXView server by sending large string of junk characters for the user ID and password field login credentials. Windows Denial of Service / Remote SCADAPRO
Honeywell PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Remote Denial of Servicey This exploit will leave the service unavailable. Windows Denial of Service / Remote SCADA
TP-Link C2 and C20i Denial of Service TP-Link C2 and C20i Denial of Service Windows Exploits / Remote IOT
SolarWinds Orion Collector Service MSMQ Deserialization Remote Code Execution Exploit Update The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem.



This update adds "Connect to" Agent Connection and fixes some issues.
Windows Exploits / Remote Impact
Cisco Small Business SA500 Series - Local File Inclusion Cisco Small Business SA500 Series - Local File Inclusion Windows Exploits / Remote IOT
MSRPC UMPNPMGR MS05-47 DoS This module exploits a buffer overflow and force the remote machine to reboot (MS05-047). Windows Denial of Service / Remote Impact Professional
Citrix Provisioning Services Streamprocess Opcode 0x40020000 Buffer Overflow Exploit This module exploits a remote buffer overflow in the streamprocess.exe service included in the Citrix Provisioning Services application by sending a malformed packet to the 6905/UDP port. Windows Exploits / Remote Impact Professional
Basilic diff PHP Code Execution Exploit This module abuses a metacharacter injection vulnerability in the diff.php script. This flaw allows an unauthenticated attacker to execute arbitrary commands as the www-data user account. Solaris, Linux, Mac OS X Exploits / Remote Impact Professional
SolidWorks Workgroup PDM 2014 Opcode 2001 Remote Code Execution Exploit Update A stack buffer overflow occurs when copying a user supplied input to a fixed size stack buffer without boundary check leading to overwrite the SEH and the return address.

The copying procedure stops when a null word is found and no size check is proceeded.
Windows Exploits / Remote Impact Professional
PSOProxy GET Request Buffer Overflow Exploit The vulnerability is caused due to a boundary error within PSOProxy when processing HTTP GET Request. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Windows Exploits / Remote Impact Professional
Microsoft Message Queuing Denial of Service Vulnerability Exploit A denial of service vulnerability exists in Microsoft Message Queuing when an unauthenticated attacker connects to the target system and sends specially crafted requests. Windows Denial of Service / Remote Impact